Analysis

  • max time kernel
    90s
  • max time network
    94s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-04-2024 10:11

General

  • Target

    88aee5262ba70d692e648554d7a7a38fe28993e2b0fe06175b152f1ab74e248f.exe

  • Size

    407KB

  • MD5

    dadda16c2f63f7c6322caaadfe15f7a2

  • SHA1

    58f3fa40d7d04d4c27aefca0583069eed7ea7f73

  • SHA256

    88aee5262ba70d692e648554d7a7a38fe28993e2b0fe06175b152f1ab74e248f

  • SHA512

    2b3721c78b39fab93f44747e63b710d38bc86e778ebe7349c5fea3cd95d4d881d2a7afb7fda2c600b5cea95724e3838686f4b50a406f0ec3f9b8e0fa7141bf75

  • SSDEEP

    3072:aR+8Pp2vOqbX+0XJZX3FGybJSjY7OiGRBmXTN/QdbKCzAzvc9V4gy4mYvAM987FD:GPg7HLsOyKoKC0vc9VUrYzE/vWEac

Score
3/10

Malware Config

Signatures

  • Program crash 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88aee5262ba70d692e648554d7a7a38fe28993e2b0fe06175b152f1ab74e248f.exe
    "C:\Users\Admin\AppData\Local\Temp\88aee5262ba70d692e648554d7a7a38fe28993e2b0fe06175b152f1ab74e248f.exe"
    1⤵
      PID:3568
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 1352
        2⤵
        • Program crash
        PID:2216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 1388
        2⤵
        • Program crash
        PID:4812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 1372
        2⤵
        • Program crash
        PID:4808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3568 -ip 3568
      1⤵
        PID:1004
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 3568 -ip 3568
        1⤵
          PID:4776
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3568 -ip 3568
          1⤵
            PID:1848

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/3568-1-0x0000000004370000-0x0000000004470000-memory.dmp
            Filesize

            1024KB

          • memory/3568-2-0x0000000004300000-0x000000000434B000-memory.dmp
            Filesize

            300KB

          • memory/3568-3-0x0000000000400000-0x000000000405A000-memory.dmp
            Filesize

            60.4MB

          • memory/3568-4-0x0000000004300000-0x000000000434B000-memory.dmp
            Filesize

            300KB